search for: pam_xauth

Displaying 12 results from an estimated 12 matches for "pam_xauth".

Did you mean: pam_auth
2016 Oct 26
4
Anyone know anything about slurm on CentOS 7?
...tting flooded with Oct 26 11:01:06 <servername> kernel: type=1105 audit(1477494066.569:642430): pid=108551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 msg='op=PAM:session_open grantors=pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_krb5,pam_xauth acct="<user>" exe="/usr/bin/su" hostname=? addr=? terminal=? res=success' Oct 26 11:01:06 <servername> kernel: type=1106 audit(1477494066.620:642431): pid=108548 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 msg='op=PAM:s...
2016 Oct 26
0
Anyone know anything about slurm on CentOS 7?
...11:01:06 <servername> kernel: type=1105 > audit(1477494066.569:642430): pid=108551 uid=0 auid=4294967295 > ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 > msg='op=PAM:session_open > grantors=pam_keyinit,pam_keyinit,pam_limits,pam_ > systemd,pam_unix,pam_krb5,pam_xauth > acct="<user>" exe="/usr/bin/su" hostname=? addr=? terminal=? res=success' > Oct 26 11:01:06 <servername> kernel: type=1106 > audit(1477494066.620:642431): pid=108548 uid=0 auid=4294967295 > ses=4294967295 subj=system_u:system_r:unconfined_service_t:...
2010 Feb 05
1
giving normal user a super user privilege
...am_wheel.so use_uid auth include system-auth account sufficient pam_succeed_if.so uid = 0 use_uid quiet account include system-auth password include system-auth session include system-auth session optional pam_xauth.so when i su to user umarzuki and view its id output $ id uid=500(umarzuki) gid=500(umarzuki) groups=10(wheel),500(umarzuki) and i tried run $ yum update Loaded plugins: fastestmirror You need to be root to perform this command. but i managed to change the interface's IP with this command $...
2010 Feb 24
1
sudo for Virtual Machine Manager
I've done everything stated in the various guidance to get a regular user to use virt-manager (graphical Virtual Machine Manager) under CentOS 5.4 with KVM. Placing the user in the kvm group and changing permissions on several files to include kvm has not worked...the user still needs to enter the root password to use the graphical VMM. I thought of pressing sudo into service for this task.
2002 Sep 20
0
Samba Help!
.../lib/security/pam_stack.so service=system-auth account required /lib/security/pam_stack.so service=system-auth password required /lib/security/pam_stack.so service=system-auth session required /lib/security/pam_stack.so service=system-auth session optional /lib/security/pam_xauth.so [root@caribou pam.d]# more login #%PAM-1.0 auth required /lib/security/pam_securetty.so auth sufficient /lib/security/pam_winbind.so auth sufficient /lib/security/pam_unix.so use_first_pass auth required /lib/security/pam_stack.so service=system-auth auth...
2009 Dec 08
2
No ulimit for user
...system-auth account sufficient pam_succeed_if.so uid = 0 use_uid quiet account include system-auth password include system-auth session required pam_limits.so session include system-auth session optional pam_xauth.so # cat /etc/pam.d/login #%PAM-1.0 auth [user_unknown=ignore success=ok ignore=ignore default=bad] pam_securetty.so auth include system-auth account required pam_nologin.so account include system-auth password include system-auth # pam_selinux.so close should be t...
2002 Sep 20
0
Fw: Winbind-bug Redhat 7.2
...stack.so service=system-auth > account required /lib/security/pam_stack.so service=system-auth > password required /lib/security/pam_stack.so service=system-auth > session required /lib/security/pam_stack.so service=system-auth > session optional /lib/security/pam_xauth.so > [root@caribou pam.d]# more login > #%PAM-1.0 > auth required /lib/security/pam_securetty.so > auth sufficient /lib/security/pam_winbind.so > auth sufficient /lib/security/pam_unix.so use_first_pass > auth required /lib/security/pam_stack.so...
2003 Nov 18
0
Samba PDC trying rid null logins
...uid auth required /lib/security/pam_pwdb.so shadow account required /lib/security/pam_pwdb.so password required /lib/security/pam_cracklib.so password required /lib/security/pam_pwdb.so shadow use_authtok session required /lib/security/pam_pwdb.so session optional /lib/security/pam_xauth.so
2003 Nov 19
0
FW: Samba PDC trying rid null logins
...uid auth required /lib/security/pam_pwdb.so shadow account required /lib/security/pam_pwdb.so password required /lib/security/pam_cracklib.so password required /lib/security/pam_pwdb.so shadow use_authtok session required /lib/security/pam_pwdb.so session optional /lib/security/pam_xauth.so
2008 Jan 26
3
Member Server creates sambaDomainName LDAP entry
...at /etc/pam.d/config-util #%PAM-1.0 auth sufficient pam_rootok.so auth sufficient pam_timestamp.so auth include system-auth account required pam_permit.so session required pam_permit.so session optional pam_xauth.so session optional pam_timestamp.so # cat /etc/pam.d/system-auth #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth...
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer: But i dont know understand why is following not working: I want to restrict the ssh access for a special domain member: In my "sshd_config" i added: AllowGroups restrictaccess root With user2 im able to login via ssh! log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE With user1 im not! log: User user1 from 192.168.0.100 not allowed
2002 Oct 31
8
Winbindd not listing users/groups
Greetings from NY! I am running SaMBa version 2.2.6 compiled from source on a RedHat 7.3 (Linux tux.#########.net 2.4.19 #1 Fri Oct 25 15:39:52 EDT 2002 i686 unknown) box. I start smbd and nmbd as I usually do. Then I start winbindd I verified that they are running. I run : smbpasswd -j DOMAIN -r Windows2kDomainController -U Administrator Password: Joined domain DOMAIN. Ok, so I'm in